Cybersecurity-References icon indicating copy to clipboard operation
Cybersecurity-References copied to clipboard

A cybersecurity resource library of knowledge documents, links to tools, and automation scripts.

Cybersecurity References 🛡️🔒

Welcome to my personal collection of cybersecurity resources, tools, and references.

📁 Directory Structure

Automation

Personal automation scripts are kept here.

firewall_rules.py: takes in the URL of a CSV file to block known problematic IP addresses.

The default URL downloads the "Botnet C2 Indicators of Compromise (IOCs)" from FEODOtracker, which contains "information on tracked botnet c2s but also IP addresses that were acting as a botnet C2 within the past 30 days."

extract_video_audio.py: CLI tool that creates an MP3 audio file from a MP4 file, or files in a directory.

Reset-DockerWslIntergration.ps1: PowerShell script that stops Docker Desktop, Stops WSL, and Unregisters the Docker Destop data.

Documents

This directory contains a collection of documents that can be useful for cybersecurity professionals. It includes a variety of documents that can be useful for different purposes.

  • Compliance
    • Security and Privacy Controls for Information Systems and Organizations
      • Spreadsheet
    • Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule
    • Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations
      • Spreadsheet
    • Framework for Improving Critical Infrastructure Cybersecurity
  • Continuous Learning
    • Generative AI
    • Privacy
    • US State Surveillance & Psychological Operations
  • Starter Penetration Testing Resources by TCM Security
  • Sample Datasets

References

This directory contains various files, notably Maderas' list of necessary cybersecurity skills for learners. It also has a few text processing reference docs, and a list of search engines for pentesters.

UsefulRepositories

This is a meta-directory with links to useful cybersecurity-related GitHub repositories. You'll find offensive, defensive, and multi-purpose tools.

Please see the README.

Web-Applications

Here you'll find documents for common web application vulnerabilities, like those of the OWASP Top Ten. Each document is different, but all of them contain code examples, injection payloads, that could theoretically be used in the wild. XSS, [SSRF], and CORS are just a few examples. The WebApp Exploit Checklist is a great visual reference.

How to Contribute

This project could be way better than it is, we both know that.

Please consider contributing your own knowledge files, automation scripts, add to the Useful Repositories README, and see the CONTRIBUTING.md file for guidelines on how to contribute.

📜 License

Distributed under the GNU AGPL-3.0 License. See LICENSE for more information.